General

  • Target

    bbe2ae42f5d2f5cd6c9fb7bd21685070b259325199ec79cbb7de2b4f1cc4af6d

  • Size

    1.8MB

  • Sample

    221125-hzng7sdf41

  • MD5

    4f9b4bb1d3debe9c5b2ff4f4c01bea0f

  • SHA1

    f5cca7a519ccd6cce5d5b846085fc9dbad0ebaee

  • SHA256

    bbe2ae42f5d2f5cd6c9fb7bd21685070b259325199ec79cbb7de2b4f1cc4af6d

  • SHA512

    73def023512d6859e56cf8c96a90cd9c7b731c651c7a413b8b6b0d02c3cfb74b2176e69d404734f27307d610541b4a65b48c751579b27ff5a44dc45bd58800cd

  • SSDEEP

    49152:liHb92ZsFHeMAsMpwtOALiClZ/RdCRwjZ:liHb92ZcHeF1pwcALnZ/Rd9V

Malware Config

Targets

    • Target

      bbe2ae42f5d2f5cd6c9fb7bd21685070b259325199ec79cbb7de2b4f1cc4af6d

    • Size

      1.8MB

    • MD5

      4f9b4bb1d3debe9c5b2ff4f4c01bea0f

    • SHA1

      f5cca7a519ccd6cce5d5b846085fc9dbad0ebaee

    • SHA256

      bbe2ae42f5d2f5cd6c9fb7bd21685070b259325199ec79cbb7de2b4f1cc4af6d

    • SHA512

      73def023512d6859e56cf8c96a90cd9c7b731c651c7a413b8b6b0d02c3cfb74b2176e69d404734f27307d610541b4a65b48c751579b27ff5a44dc45bd58800cd

    • SSDEEP

      49152:liHb92ZsFHeMAsMpwtOALiClZ/RdCRwjZ:liHb92ZcHeF1pwcALnZ/Rd9V

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Registers COM server for autorun

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

5
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Tasks